Arbitrary File Read Vulnerability in Elasticsearch Site Plugin

Arbitrary File Read Vulnerability in Elasticsearch Site Plugin

CVE-2015-3337 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:N/A:N

Directory traversal vulnerability in Elasticsearch before 1.4.5 and 1.5.x before 1.5.2, when a site plugin is enabled, allows remote attackers to read arbitrary files via unspecified vectors.

Learn more about our Web Application Penetration Testing UK.